From 7541ca6f43738a424c2c44215f820564d6ea5cdc Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 26 Jul 2018 10:30:30 +0000 Subject: [PATCH] Tools: AWS Security: ThreatResponse/margaritashotgun --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 8d34ded..bcd72ac 100644 --- a/README.md +++ b/README.md @@ -939,6 +939,10 @@ _return-to-libc techniques_ SecurityFTW/cs-suite Cloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure. + + ThreatResponse/margaritashotgun + Remote Memory Acquisition Tool + ThreatResponse/aws_ir Python installable command line utiltity for mitigation of host and key compromises.